Search for vulnerabilities
Vulnerability details: VCID-74p8-mazs-aaae
Vulnerability ID VCID-74p8-mazs-aaae
Aliases BIT-2022-22816
BIT-pillow-2022-22816
CVE-2022-22816
GHSA-xrcv-f9gm-v42c
PYSEC-2022-9
Summary path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:0609
rhas Important https://access.redhat.com/errata/RHSA-2022:0643
rhas Important https://access.redhat.com/errata/RHSA-2022:0665
rhas Important https://access.redhat.com/errata/RHSA-2022:0667
rhas Important https://access.redhat.com/errata/RHSA-2022:0669
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22816.json
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00121 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00129 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00132 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00337 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2022-22816
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2042522
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-xrcv-f9gm-v42c
cvssv3.1 6.5 https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-9.yaml
generic_textual MODERATE https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-9.yaml
cvssv3.1 6.7 https://github.com/python-pillow/Pillow
generic_textual MODERATE https://github.com/python-pillow/Pillow
cvssv3.1 6.5 https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
generic_textual MODERATE https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
cvssv3.1 6.5 https://github.com/python-pillow/Pillow/commit/5543e4e2d409cd9e409bc64cdc77be0af007a31f
generic_textual MODERATE https://github.com/python-pillow/Pillow/commit/5543e4e2d409cd9e409bc64cdc77be0af007a31f
cvssv3.1 6.5 https://github.com/python-pillow/Pillow/pull/5920
generic_textual MODERATE https://github.com/python-pillow/Pillow/pull/5920
cvssv3.1 9.8 https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
generic_textual CRITICAL https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2022-22816
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-22816
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-22816
cvssv3.1 6.5 https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
generic_textual MODERATE https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
cvssv3.1 7.5 https://security.gentoo.org/glsa/202211-10
generic_textual HIGH https://security.gentoo.org/glsa/202211-10
cvssv3.1 9.8 https://www.debian.org/security/2022/dsa-5053
generic_textual CRITICAL https://www.debian.org/security/2022/dsa-5053
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22816.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-9.yaml
https://github.com/python-pillow/Pillow
https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
https://github.com/python-pillow/Pillow/commit/5543e4e2d409cd9e409bc64cdc77be0af007a31f
https://github.com/python-pillow/Pillow/pull/5920
https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
https://security.gentoo.org/glsa/202211-10
https://www.debian.org/security/2022/dsa-5053
2042522 https://bugzilla.redhat.com/show_bug.cgi?id=2042522
cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2022-22816 https://nvd.nist.gov/vuln/detail/CVE-2022-22816
GHSA-xrcv-f9gm-v42c https://github.com/advisories/GHSA-xrcv-f9gm-v42c
RHSA-2022:0609 https://access.redhat.com/errata/RHSA-2022:0609
RHSA-2022:0643 https://access.redhat.com/errata/RHSA-2022:0643
RHSA-2022:0665 https://access.redhat.com/errata/RHSA-2022:0665
RHSA-2022:0667 https://access.redhat.com/errata/RHSA-2022:0667
RHSA-2022:0669 https://access.redhat.com/errata/RHSA-2022:0669
USN-5227-1 https://usn.ubuntu.com/5227-1/
USN-5227-2 https://usn.ubuntu.com/5227-2/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22816.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-9.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/python-pillow/Pillow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://github.com/python-pillow/Pillow/commit/5543e4e2d409cd9e409bc64cdc77be0af007a31f
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://github.com/python-pillow/Pillow/pull/5920
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22816
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22816
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22816
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Found at https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202211-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.debian.org/security/2022/dsa-5053
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28144
EPSS Score 0.00121
Published At April 2, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.